Analysis
-
max time kernel
137s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 05:27
Behavioral task
behavioral1
Sample
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe
-
Size
1.5MB
-
MD5
42dd655365593c18d41b00051b28aae0
-
SHA1
bebf1facde74334ef3d5894d623f300b9013dcae
-
SHA256
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0
-
SHA512
1ed7aaff418412e948eb9d64d750d2c6f40dd5e7ecafe49e76ed05d8316415a0131aeb7842dc2444788f953ce8ad200e892b3f95607320926096295d205f5c4d
-
SSDEEP
24576:zQ5aILMCfmAUjzX6xQtpj/Yz6XVSvmHaZkI+oq6dTnHv5yIi734DHrPyYBTa:E5aIwC+Agr6St1lOqq+jCpLPTTa
Malware Config
Signatures
-
KPOT Core Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe family_kpot -
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2660-15-0x0000000000320000-0x0000000000349000-memory.dmp trickbot_loader32 -
Executes dropped EXE 3 IoCs
Processes:
060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exepid process 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe 1668 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe -
Loads dropped DLL 2 IoCs
Processes:
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exepid process 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2736 sc.exe 2436 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exepowershell.exepid process 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 2740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exedescription pid process Token: SeDebugPrivilege 2740 powershell.exe Token: SeTcbPrivilege 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe Token: SeTcbPrivilege 1668 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exepid process 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe 1668 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.execmd.execmd.execmd.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exetaskeng.exe060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exedescription pid process target process PID 2660 wrote to memory of 2684 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2684 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2684 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2684 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2692 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2692 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2692 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2692 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2536 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2536 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2536 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2536 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe cmd.exe PID 2660 wrote to memory of 2420 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 2660 wrote to memory of 2420 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 2660 wrote to memory of 2420 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 2660 wrote to memory of 2420 2660 050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 2536 wrote to memory of 2740 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 2740 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 2740 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 2740 2536 cmd.exe powershell.exe PID 2684 wrote to memory of 2436 2684 cmd.exe sc.exe PID 2684 wrote to memory of 2436 2684 cmd.exe sc.exe PID 2684 wrote to memory of 2436 2684 cmd.exe sc.exe PID 2684 wrote to memory of 2436 2684 cmd.exe sc.exe PID 2692 wrote to memory of 2736 2692 cmd.exe sc.exe PID 2692 wrote to memory of 2736 2692 cmd.exe sc.exe PID 2692 wrote to memory of 2736 2692 cmd.exe sc.exe PID 2692 wrote to memory of 2736 2692 cmd.exe sc.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 2420 wrote to memory of 2836 2420 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 1272 wrote to memory of 1620 1272 taskeng.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 1272 wrote to memory of 1620 1272 taskeng.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 1272 wrote to memory of 1620 1272 taskeng.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 1272 wrote to memory of 1620 1272 taskeng.exe 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe PID 1620 wrote to memory of 2096 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 1620 wrote to memory of 2096 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 1620 wrote to memory of 2096 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe PID 1620 wrote to memory of 2096 1620 060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2436 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2736 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2836
-
C:\Windows\system32\taskeng.exetaskeng.exe {7F1E11BD-9128-45EE-911D-B48F1E51D3B2} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2096
-
C:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exeC:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1668 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\WinSocket\060ecb107e86289429f90926d22c1b6cb2cc98116f06b30139ac0ba93ede27f0_NeikiAnalytict.exe
Filesize1.5MB
MD542dd655365593c18d41b00051b28aae0
SHA1bebf1facde74334ef3d5894d623f300b9013dcae
SHA256050ecb106e75278428f80825d22c1b5cb2cc97115f05b30138ac0ba93ede26f0
SHA5121ed7aaff418412e948eb9d64d750d2c6f40dd5e7ecafe49e76ed05d8316415a0131aeb7842dc2444788f953ce8ad200e892b3f95607320926096295d205f5c4d